Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2016-8864) (Multiple Advisories): bind security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2016-8864) (Multiple Advisories): bind security update

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
11/02/2016
Created
07/25/2018
Added
11/02/2016
Modified
11/23/2022

Description

named in ISC BIND 9.x before 9.9.9-P4, 9.10.x before 9.10.4-P4, and 9.11.x before 9.11.0-P1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a DNAME record in the answer section of a response to a recursive query, related to db.c and resolver.c.

Solution(s)

  • oracle-linux-upgrade-bind
  • oracle-linux-upgrade-bind-chroot
  • oracle-linux-upgrade-bind-devel
  • oracle-linux-upgrade-bind-libbind-devel
  • oracle-linux-upgrade-bind-libs
  • oracle-linux-upgrade-bind-libs-lite
  • oracle-linux-upgrade-bind-license
  • oracle-linux-upgrade-bind-lite-devel
  • oracle-linux-upgrade-bind-pkcs11
  • oracle-linux-upgrade-bind-pkcs11-devel
  • oracle-linux-upgrade-bind-pkcs11-libs
  • oracle-linux-upgrade-bind-pkcs11-utils
  • oracle-linux-upgrade-bind-sdb
  • oracle-linux-upgrade-bind-sdb-chroot
  • oracle-linux-upgrade-bind-utils
  • oracle-linux-upgrade-bind97
  • oracle-linux-upgrade-bind97-chroot
  • oracle-linux-upgrade-bind97-devel
  • oracle-linux-upgrade-bind97-libs
  • oracle-linux-upgrade-bind97-utils
  • oracle-linux-upgrade-caching-nameserver

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;